Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-299-08
HistoryOct 26, 2023 - 12:00 p.m.

Sielco Radio Link and Analog FM Transmitters

2023-10-2612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
22
sielco
analog fm transmitters
radio link
improper access control
cross-site request forgery
privilege defined

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

51.1%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8 *ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Sielco
  • Equipment: Analog FM Transmitters and Radio Link
  • Vulnerabilities: Improper Access Control, Cross-Site Request Forgery, Privilege Defined with Unsafe Actions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to escalate privileges, access restricted pages, or hijack sessions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Sielco devices are affected:

  • Analog FM transmitter: 2.12 (EXC5000GX)
  • Analog FM transmitter: 2.12 (EXC120GX)
  • Analog FM transmitter: 2.11 (EXC300GX)
  • Analog FM transmitter: 2.10 (EXC1600GX)
  • Analog FM transmitter: 2.10 (EXC2000GX)
  • Analog FM transmitter: 2.08 (EXC1600GX)
  • Analog FM transmitter: 2.08 (EXC1000GX)
  • Analog FM transmitter: 2.07 (EXC3000GX)
  • Analog FM transmitter: 2.06 (EXC5000GX)
  • Analog FM transmitter: 1.7.7 (EXC30GT)
  • Analog FM transmitter: 1.7.4 (EXC300GT)
  • Analog FM transmitter: 1.7.4 (EXC100GT)
  • Analog FM transmitter: 1.7.4 (EXC5000GT)
  • Analog FM transmitter: 1.6.3 (EXC1000GT)
  • Analog FM transmitter: 1.5.4 (EXC120GT)
  • Radio Link: 2.06 (RTX19)
  • Radio Link: 2.05 (RTX19)
  • Radio Link: 2.00 (EXC19)
  • Radio Link: 1.60 (RTX19)
  • Radio Link: 1.59 (RTX19)
  • Radio Link: 1.55 (EXC19)

3.2 Vulnerability Overview

3.2.1 Improper Access Control CWE-284

The cookie session ID is of insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session, bypass authentication, and manipulate the transmitter.

CVE-2023-42769 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 Cross-Site Request Forgery CWE-352

The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.

CVE-2023-45317 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3 Improper Access Control CWE-284

The application suffers from improper access control when editing users. A user with read permissions can manipulate users, passwords, and permissions by sending a single HTTP POST request with modified parameters.

CVE-2023-45228 has been assigned to this vulnerability. A CVSS v3.1 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

3.2.4 Privilege Defined With Unsafe Actions CWE-267

The application suffers from a privilege escalation vulnerability. A user with read permissions can elevate privileges by sending a HTTP POST to set a parameter.

CVE-2023-41966 has been assigned to this vulnerability. A CVSS v3.1 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Italy

3.4 RESEARCHER

CISA discovered public proof of concept of these vulnerabilities as authored by Gjoko Krstic of ZeroScience.

4. MITIGATIONS

Sielco has not responded to requests to work with CISA to mitigate these vulnerabilities. Users of affected versions of Sielco PolyEco FM Transmitter are invited to contact Sielco customer support for additional information.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.
  • Exercise principles of least privilege.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

5. UPDATE HISTORY

  • October 26, 2023: Initial Publication

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

51.1%

Related for ICSA-23-299-08